====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2011:0836-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0836.html
Issue date:        2011-06-01
CVE Names:         CVE-2010-3858 CVE-2011-1598 CVE-2011-1748 
                   CVE-2011-1770 CVE-2011-1771 
====================================================================
1. Summary:

Updated kernel packages that fix multiple security issues and various bugs
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* An integer underflow flaw, leading to a buffer overflow, was found in the
Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation.
This could allow a remote attacker to cause a denial of service.
(CVE-2011-1770, Important)

* Missing sanity checks were found in setup_arg_pages() in the Linux
kernel. When making the size of the argument and environment area on the
stack very large, it could trigger a BUG_ON(), resulting in a local denial
of service. (CVE-2010-3858, Moderate)

* A missing validation check was found in the bcm_release() and
raw_release() functions in the Linux kernel's Controller Area Network (CAN)
implementation. This could allow a local, unprivileged user to cause a
denial of service. (CVE-2011-1598, CVE-2011-1748, Moderate)

* The fix for Red Hat Bugzilla bug 656461, as provided in RHSA-2011:0542,
introduced a regression in the cifs_close() function in the Linux kernel's
Common Internet File System (CIFS) implementation. A local, unprivileged
user with write access to a CIFS file system could use this flaw to cause a
denial of service. (CVE-2011-1771, Moderate)

Red Hat would like to thank Dan Rosenberg for reporting CVE-2011-1770; Brad
Spengler for reporting CVE-2010-3858; and Oliver Hartkopp for reporting
CVE-2011-1748.

This update also fixes various bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to resolve these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

645222 - CVE-2010-3858 kernel: setup_arg_pages: diagnose excessive argument size
698057 - CVE-2011-1598 CVE-2011-1748 kernel: missing check in can/bcm and can/raw socket releases
703011 - CVE-2011-1770 kernel: dccp: handle invalid feature options length
703016 - CVE-2011-1771 kernel: cifs oops when creating file with O_DIRECT set
704014 - [brocade 6.1 bug] bfa fc staying tech preview [rhel-6.1.z]

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
kernel-2.6.32-131.2.1.el6.i686.rpm
kernel-debug-2.6.32-131.2.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-131.2.1.el6.i686.rpm
kernel-debug-devel-2.6.32-131.2.1.el6.i686.rpm
kernel-debuginfo-2.6.32-131.2.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-131.2.1.el6.i686.rpm
kernel-devel-2.6.32-131.2.1.el6.i686.rpm
kernel-headers-2.6.32-131.2.1.el6.i686.rpm
perf-2.6.32-131.2.1.el6.i686.rpm
perf-debuginfo-2.6.32-131.2.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-131.2.1.el6.noarch.rpm
kernel-firmware-2.6.32-131.2.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debug-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-131.2.1.el6.x86_64.rpm
kernel-devel-2.6.32-131.2.1.el6.x86_64.rpm
kernel-headers-2.6.32-131.2.1.el6.x86_64.rpm
perf-2.6.32-131.2.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

noarch:
kernel-doc-2.6.32-131.2.1.el6.noarch.rpm
kernel-firmware-2.6.32-131.2.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debug-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-131.2.1.el6.x86_64.rpm
kernel-devel-2.6.32-131.2.1.el6.x86_64.rpm
kernel-headers-2.6.32-131.2.1.el6.x86_64.rpm
perf-2.6.32-131.2.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
kernel-2.6.32-131.2.1.el6.i686.rpm
kernel-debug-2.6.32-131.2.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-131.2.1.el6.i686.rpm
kernel-debug-devel-2.6.32-131.2.1.el6.i686.rpm
kernel-debuginfo-2.6.32-131.2.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-131.2.1.el6.i686.rpm
kernel-devel-2.6.32-131.2.1.el6.i686.rpm
kernel-headers-2.6.32-131.2.1.el6.i686.rpm
perf-2.6.32-131.2.1.el6.i686.rpm
perf-debuginfo-2.6.32-131.2.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-131.2.1.el6.noarch.rpm
kernel-firmware-2.6.32-131.2.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-131.2.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-131.2.1.el6.ppc64.rpm
kernel-debug-2.6.32-131.2.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-131.2.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-131.2.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-131.2.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-131.2.1.el6.ppc64.rpm
kernel-devel-2.6.32-131.2.1.el6.ppc64.rpm
kernel-headers-2.6.32-131.2.1.el6.ppc64.rpm
perf-2.6.32-131.2.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-131.2.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-131.2.1.el6.s390x.rpm
kernel-debug-2.6.32-131.2.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-131.2.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-131.2.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-131.2.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-131.2.1.el6.s390x.rpm
kernel-devel-2.6.32-131.2.1.el6.s390x.rpm
kernel-headers-2.6.32-131.2.1.el6.s390x.rpm
kernel-kdump-2.6.32-131.2.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-131.2.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-131.2.1.el6.s390x.rpm
perf-2.6.32-131.2.1.el6.s390x.rpm
perf-debuginfo-2.6.32-131.2.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debug-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-131.2.1.el6.x86_64.rpm
kernel-devel-2.6.32-131.2.1.el6.x86_64.rpm
kernel-headers-2.6.32-131.2.1.el6.x86_64.rpm
perf-2.6.32-131.2.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
kernel-2.6.32-131.2.1.el6.i686.rpm
kernel-debug-2.6.32-131.2.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-131.2.1.el6.i686.rpm
kernel-debug-devel-2.6.32-131.2.1.el6.i686.rpm
kernel-debuginfo-2.6.32-131.2.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-131.2.1.el6.i686.rpm
kernel-devel-2.6.32-131.2.1.el6.i686.rpm
kernel-headers-2.6.32-131.2.1.el6.i686.rpm
perf-2.6.32-131.2.1.el6.i686.rpm
perf-debuginfo-2.6.32-131.2.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-131.2.1.el6.noarch.rpm
kernel-firmware-2.6.32-131.2.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debug-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-131.2.1.el6.x86_64.rpm
kernel-devel-2.6.32-131.2.1.el6.x86_64.rpm
kernel-headers-2.6.32-131.2.1.el6.x86_64.rpm
perf-2.6.32-131.2.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3858.html
https://www.redhat.com/security/data/cve/CVE-2011-1598.html
https://www.redhat.com/security/data/cve/CVE-2011-1748.html
https://www.redhat.com/security/data/cve/CVE-2011-1770.html
https://www.redhat.com/security/data/cve/CVE-2011-1771.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/search/

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0836-01: kernel: Important Advisory

Updated kernel packages that fix multiple security issues and various bugs are now available for Red Hat Enterprise Linux 6

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
This update fixes the following security issues:
* An integer underflow flaw, leading to a buffer overflow, was found in the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation. This could allow a remote attacker to cause a denial of service. (CVE-2011-1770, Important)
* Missing sanity checks were found in setup_arg_pages() in the Linux kernel. When making the size of the argument and environment area on the stack very large, it could trigger a BUG_ON(), resulting in a local denial of service. (CVE-2010-3858, Moderate)
* A missing validation check was found in the bcm_release() and raw_release() functions in the Linux kernel's Controller Area Network (CAN) implementation. This could allow a local, unprivileged user to cause a denial of service. (CVE-2011-1598, CVE-2011-1748, Moderate)
* The fix for Red Hat Bugzilla bug 656461, as provided in RHSA-2011:0542, introduced a regression in the cifs_close() function in the Linux kernel's Common Internet File System (CIFS) implementation. A local, unprivileged user with write access to a CIFS file system could use this flaw to cause a denial of service. (CVE-2011-1771, Moderate)
Red Hat would like to thank Dan Rosenberg for reporting CVE-2011-1770; Brad Spengler for reporting CVE-2010-3858; and Oliver Hartkopp for reporting CVE-2011-1748.
This update also fixes various bugs. Documentation for these bug fixes will be available shortly from the Technical Notes document linked to in the References section.
Users should upgrade to these updated packages, which contain backported patches to resolve these issues, and fix the bugs noted in the Technical Notes. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259
To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

References

https://www.redhat.com/security/data/cve/CVE-2010-3858.html https://www.redhat.com/security/data/cve/CVE-2011-1598.html https://www.redhat.com/security/data/cve/CVE-2011-1748.html https://www.redhat.com/security/data/cve/CVE-2011-1770.html https://www.redhat.com/security/data/cve/CVE-2011-1771.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/search/

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: kernel-2.6.32-131.2.1.el6.i686.rpm kernel-debug-2.6.32-131.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-131.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-131.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-131.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-131.2.1.el6.i686.rpm kernel-devel-2.6.32-131.2.1.el6.i686.rpm kernel-headers-2.6.32-131.2.1.el6.i686.rpm perf-2.6.32-131.2.1.el6.i686.rpm perf-debuginfo-2.6.32-131.2.1.el6.i686.rpm
noarch: kernel-doc-2.6.32-131.2.1.el6.noarch.rpm kernel-firmware-2.6.32-131.2.1.el6.noarch.rpm
x86_64: kernel-2.6.32-131.2.1.el6.x86_64.rpm kernel-debug-2.6.32-131.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.2.1.el6.x86_64.rpm kernel-devel-2.6.32-131.2.1.el6.x86_64.rpm kernel-headers-2.6.32-131.2.1.el6.x86_64.rpm perf-2.6.32-131.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
noarch: kernel-doc-2.6.32-131.2.1.el6.noarch.rpm kernel-firmware-2.6.32-131.2.1.el6.noarch.rpm
x86_64: kernel-2.6.32-131.2.1.el6.x86_64.rpm kernel-debug-2.6.32-131.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.2.1.el6.x86_64.rpm kernel-devel-2.6.32-131.2.1.el6.x86_64.rpm kernel-headers-2.6.32-131.2.1.el6.x86_64.rpm perf-2.6.32-131.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: kernel-2.6.32-131.2.1.el6.i686.rpm kernel-debug-2.6.32-131.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-131.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-131.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-131.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-131.2.1.el6.i686.rpm kernel-devel-2.6.32-131.2.1.el6.i686.rpm kernel-headers-2.6.32-131.2.1.el6.i686.rpm perf-2.6.32-131.2.1.el6.i686.rpm perf-debuginfo-2.6.32-131.2.1.el6.i686.rpm
noarch: kernel-doc-2.6.32-131.2.1.el6.noarch.rpm kernel-firmware-2.6.32-131.2.1.el6.noarch.rpm
ppc64: kernel-2.6.32-131.2.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-131.2.1.el6.ppc64.rpm kernel-debug-2.6.32-131.2.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-131.2.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-131.2.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-131.2.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-131.2.1.el6.ppc64.rpm kernel-devel-2.6.32-131.2.1.el6.ppc64.rpm kernel-headers-2.6.32-131.2.1.el6.ppc64.rpm perf-2.6.32-131.2.1.el6.ppc64.rpm perf-debuginfo-2.6.32-131.2.1.el6.ppc64.rpm
s390x: kernel-2.6.32-131.2.1.el6.s390x.rpm kernel-debug-2.6.32-131.2.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-131.2.1.el6.s390x.rpm kernel-debug-devel-2.6.32-131.2.1.el6.s390x.rpm kernel-debuginfo-2.6.32-131.2.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-131.2.1.el6.s390x.rpm kernel-devel-2.6.32-131.2.1.el6.s390x.rpm kernel-headers-2.6.32-131.2.1.el6.s390x.rpm kernel-kdump-2.6.32-131.2.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-131.2.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-131.2.1.el6.s390x.rpm perf-2.6.32-131.2.1.el6.s390x.rpm perf-debuginfo-2.6.32-131.2.1.el6.s390x.rpm
x86_64: kernel-2.6.32-131.2.1.el6.x86_64.rpm kernel-debug-2.6.32-131.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.2.1.el6.x86_64.rpm kernel-devel-2.6.32-131.2.1.el6.x86_64.rpm kernel-headers-2.6.32-131.2.1.el6.x86_64.rpm perf-2.6.32-131.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: kernel-2.6.32-131.2.1.el6.i686.rpm kernel-debug-2.6.32-131.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-131.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-131.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-131.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-131.2.1.el6.i686.rpm kernel-devel-2.6.32-131.2.1.el6.i686.rpm kernel-headers-2.6.32-131.2.1.el6.i686.rpm perf-2.6.32-131.2.1.el6.i686.rpm perf-debuginfo-2.6.32-131.2.1.el6.i686.rpm
noarch: kernel-doc-2.6.32-131.2.1.el6.noarch.rpm kernel-firmware-2.6.32-131.2.1.el6.noarch.rpm
x86_64: kernel-2.6.32-131.2.1.el6.x86_64.rpm kernel-debug-2.6.32-131.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.2.1.el6.x86_64.rpm kernel-devel-2.6.32-131.2.1.el6.x86_64.rpm kernel-headers-2.6.32-131.2.1.el6.x86_64.rpm perf-2.6.32-131.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.2.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0836-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0836.html
Issued Date: : 2011-06-01
CVE Names: CVE-2010-3858 CVE-2011-1598 CVE-2011-1748 CVE-2011-1770 CVE-2011-1771

Topic

Updated kernel packages that fix multiple security issues and various bugsare now available for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64


Bugs Fixed

645222 - CVE-2010-3858 kernel: setup_arg_pages: diagnose excessive argument size

698057 - CVE-2011-1598 CVE-2011-1748 kernel: missing check in can/bcm and can/raw socket releases

703011 - CVE-2011-1770 kernel: dccp: handle invalid feature options length

703016 - CVE-2011-1771 kernel: cifs oops when creating file with O_DIRECT set

704014 - [brocade 6.1 bug] bfa fc staying tech preview [rhel-6.1.z]


Related News